Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 19:05

General

  • Target

    2f02d9074fc5208b7b3e27f59a5867d15d3e0fa8490020ad8680b051f00a27e7.exe

  • Size

    1.1MB

  • MD5

    574b5088165ebfab5fec731e61dc88e6

  • SHA1

    6ec50cb2d6bf1ac789a69248ef9be3a8d4aec49b

  • SHA256

    2f02d9074fc5208b7b3e27f59a5867d15d3e0fa8490020ad8680b051f00a27e7

  • SHA512

    ced733ee1a296175da218cc172e3eaff200ea27491fddfcf77a587e41e90995d3a9bad6dd8b089623f605fb84b6e6d7cda6ac05777f9d0f05d4f1d4beb9a6fcf

  • SSDEEP

    24576:wyQsfXuiTVL1UPspHCyxIgSE6TLL5dwGP7wTG1Ma8d:3D/JTB1UPspi6IVE6TLLUsj6/

Malware Config

Extracted

Family

redline

Botnet

magia

C2

77.91.124.55:19071

Signatures

  • Detect Mystic stealer payload 3 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f02d9074fc5208b7b3e27f59a5867d15d3e0fa8490020ad8680b051f00a27e7.exe
    "C:\Users\Admin\AppData\Local\Temp\2f02d9074fc5208b7b3e27f59a5867d15d3e0fa8490020ad8680b051f00a27e7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Qv2gf41.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Qv2gf41.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3384
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\eR2bd96.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\eR2bd96.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qO2jK92.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qO2jK92.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:892
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1LX47qe0.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1LX47qe0.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4844
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2uI2241.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2uI2241.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4624
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:1616
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                6⤵
                  PID:720
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 604
                  6⤵
                  • Program crash
                  PID:3364
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3aw69dK.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3aw69dK.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3860
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                5⤵
                • Checks SCSI registry key(s)
                PID:1448
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 572
                5⤵
                • Program crash
                PID:3648
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4WB743EI.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4WB743EI.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4892
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
                PID:4616
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 572
                4⤵
                • Program crash
                PID:1652
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5xV0bM2.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5xV0bM2.exe
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4368
            • C:\Windows\system32\cmd.exe
              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9AD8.tmp\9AD9.tmp\9ADA.bat C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5xV0bM2.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3516
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:5080
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffacf8346f8,0x7ffacf834708,0x7ffacf834718
                  5⤵
                    PID:2208
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,11623921941378345111,16316019880193846505,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                    5⤵
                      PID:4100
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,11623921941378345111,16316019880193846505,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5032
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                    4⤵
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:4636
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffacf8346f8,0x7ffacf834708,0x7ffacf834718
                      5⤵
                        PID:5104
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                        5⤵
                          PID:2592
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4960
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
                          5⤵
                            PID:3084
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                            5⤵
                              PID:4980
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                              5⤵
                                PID:4744
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:1
                                5⤵
                                  PID:4344
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                                  5⤵
                                    PID:4844
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3744
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                                    5⤵
                                      PID:2784
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                                      5⤵
                                        PID:3260
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                                        5⤵
                                          PID:4368
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:1
                                          5⤵
                                            PID:2680
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,13146254763440805264,373947759842513978,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4752 /prefetch:2
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4648
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4624 -ip 4624
                                    1⤵
                                      PID:2028
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3860 -ip 3860
                                      1⤵
                                        PID:2024
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4892 -ip 4892
                                        1⤵
                                          PID:1452
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:892
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:1900

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              a8e767fd33edd97d306efb6905f93252

                                              SHA1

                                              a6f80ace2b57599f64b0ae3c7381f34e9456f9d3

                                              SHA256

                                              c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb

                                              SHA512

                                              07b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              439b5e04ca18c7fb02cf406e6eb24167

                                              SHA1

                                              e0c5bb6216903934726e3570b7d63295b9d28987

                                              SHA256

                                              247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654

                                              SHA512

                                              d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\857b0329-587c-4a07-b293-5f95f17add48.tmp

                                              Filesize

                                              870B

                                              MD5

                                              d67c3344e9e3ebb594042f5ae5c8534a

                                              SHA1

                                              04a932e806839d0f56c3828e87a209fc91b87305

                                              SHA256

                                              360a57bfa41fd405e0c886dc85f1e94e9f5ce6590f55a737969a2bace36690e8

                                              SHA512

                                              d066d53ba3d00b7de9a3673b91e0e6777ad7894ef5c35d8645228737a6a75374bba0f203516aa1438720586f8d60408ff4c45ff1760e46f65db8168ba7c85649

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              1KB

                                              MD5

                                              2e0717fbd2c26e16269584aa19c7b357

                                              SHA1

                                              5aafa7ec34be36dbad5d418bf76201a1c5a0d88f

                                              SHA256

                                              679b0a519e95d077216387e1610a6f62e4eb88f326c4f3e8e65d84bc25d71eb9

                                              SHA512

                                              d1b681c98f2a36b82453502fd6a3099d2b2f9d5b040eaba442f68186fb61b4429a09dd4ec569872158faf3f500531e3bc89169b97d4c3573c22f03e36c4b3bfa

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              1KB

                                              MD5

                                              d9e21e91ddb5bb7a31705a8cb9a3114d

                                              SHA1

                                              feaa6a30d190ed34f5952ac6bc02c364cff92dd6

                                              SHA256

                                              0b354a95eb3e44684306409ae82ffcdb143b2d39d7b7fcce6664d3649e775733

                                              SHA512

                                              f60bdddfaab4f5af74019e67797464ff870295b7b6635941af15453549923b3e55d59ac6e7160d51b213abbe8c1af7c35db98596c0cc53443f772bd438910b17

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              1KB

                                              MD5

                                              8fb4127814c2790d87f1c84c9bcdb5bb

                                              SHA1

                                              ec5119c7dbc89e4c1c30f2fbe0a84798b0619cb8

                                              SHA256

                                              0b1eac0a4cbffaf32af0290710fed3e8585ebf37182deab4b58a6411af92f68a

                                              SHA512

                                              cd92218c7136b7a2ca6c2df502e041e33a08e66e5b9b6bd070d217d8bb0c8b61117478018e738e1f973ad670376da6e386c4d7e40e53682e179d9000ffb74a59

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              ecad78033296e7d7c22f5f6d6bacb298

                                              SHA1

                                              1b64a661c51dd82f9009dc1ed73716d46571d177

                                              SHA256

                                              564e49fbb6f4764fb7a4c8d81f40a2053bc83bf2423f9ce6d7fe7c774ad97822

                                              SHA512

                                              dc02ebdc62013184ecfaf7c4d7eb5b68340e1bc04303019ad163aebdd179e04c21aaf547650026276ae5321c25f32899f96f7591f96109f2d42cd1e17cda2b49

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              7KB

                                              MD5

                                              5b3b73fbb202663d15e17a73e38a8b8d

                                              SHA1

                                              0f5960d41838f1fb14f6f2e3909329f2adccb8a5

                                              SHA256

                                              5f5d4cb3b47626a39c0d99c697d31664a68166ae0f62cb8e31efc3e6eb486a98

                                              SHA512

                                              cbd30db162d06226585990503990719566d3e3c3576aaa417f10cf35e1a74182689adb1b79f5ab7e9972399d5edfc9428a7820b2456d83a54b0948a19e1afc8a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              872B

                                              MD5

                                              970659c02789fccc67293cc76f16f253

                                              SHA1

                                              5b9c46c00a6f2cdae05c8a95dc7f847b62495bea

                                              SHA256

                                              4ced1f4d2fb497a777597d207b48109927903d7c5af67d1be42a77ce79914dba

                                              SHA512

                                              dfa22f5d5315be1ec84034f6b6024779c6d249ad8e0b359a9fe54cc3fde2e31aaecc5b2b20e9f9d19c195a1554159df0dd53acd026edf3ddb789767ac36b0a9c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              872B

                                              MD5

                                              82d9cfe78cc02bf95e6a9abacb5612f1

                                              SHA1

                                              02acb06654d2de3ce7bef8fb04960ce8e70d8782

                                              SHA256

                                              415e074d16702f6493caa7e9693f82ad0e54d31eda2b4deff95fee08a7e346e4

                                              SHA512

                                              ed3b95fb77772679690f84f6c80314d521e2a1b21f0937b441131e95cf18d8f704d19769cc208b112715ad055c0a77e9716709cab93d34d3aad731538dc8e0c8

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              868B

                                              MD5

                                              51b8fb632ac2c25ae9a7b526048e2ea9

                                              SHA1

                                              387f0755fb5ebc3417197d4617d0bb17f20186cf

                                              SHA256

                                              87e15ec4ff95b476a5b90588fac8c9a8fa8c841ceed829a920621d256e735f0b

                                              SHA512

                                              e2b052fe51e307d41bc5d1b8b1d974653effb5fa2c7691b71a072e56e00f03f72acc5c8984e398d970bdab10c66bd7a8b4518555f1384133da48b73235ec8e35

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f28e.TMP

                                              Filesize

                                              872B

                                              MD5

                                              01a1ccc0ebd41688330d697b95ad0b5a

                                              SHA1

                                              80e899d9397af58062d1f64a27d1ce1200b9b681

                                              SHA256

                                              b33e3a9b2134da1b9d4c949ee3118f48b52cfc07305f5f4c65f76dfa2617114f

                                              SHA512

                                              3a310bbea48ce88a74ed69f9d9b70303c836538232af3c08dad3f6b99ccea4b0787b124f1ffe6a600d9b37078de921d8d2c790d7f5c96f9a47c713b9693e2470

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              46295cac801e5d4857d09837238a6394

                                              SHA1

                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                              SHA256

                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                              SHA512

                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              206702161f94c5cd39fadd03f4014d98

                                              SHA1

                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                              SHA256

                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                              SHA512

                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              11KB

                                              MD5

                                              ae0cc77aef6a4dbad203dc07dc6b8f0b

                                              SHA1

                                              9037b1dd91506e1bf82f37cd36b1ef97e1ef021e

                                              SHA256

                                              ff1dc962187bd68c729a1e5990ecf760d5db3f00d2922872d2cba11845fef81d

                                              SHA512

                                              09e282346b53392810d1230d964e3353a13a1ed455d9d81364abb1c86c6fb6cbfd12a9cca0e0e18ae114272e45803bd1224b2e3bdf3cdd13aa805faacf5795dd

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              8KB

                                              MD5

                                              0f1e16a0024d52d8796928b5eac6c97c

                                              SHA1

                                              8d45ab8a2a2604b9c3b81db76eb64e974e5b0dd5

                                              SHA256

                                              6f907d9a705a241ed3e6e0eaf86b97408b6d6cedb11f85bf34ea750f859b955e

                                              SHA512

                                              e8d8c83c096fcdff3ad77ed7609525e8e8cdc1a48d0405c503fd60637f07059bd369fec621f1221e18487e91f7d61bc0659219c7489a539683e75a4c15956e0c

                                            • C:\Users\Admin\AppData\Local\Temp\9AD8.tmp\9AD9.tmp\9ADA.bat

                                              Filesize

                                              90B

                                              MD5

                                              5a115a88ca30a9f57fdbb545490c2043

                                              SHA1

                                              67e90f37fc4c1ada2745052c612818588a5595f4

                                              SHA256

                                              52c4113e7f308faa933ae6e8ff5d1b955ba62d1edac0eb7c972caa26e1ae4e2d

                                              SHA512

                                              17c399dad7b7343d5b16156e4d83de78ff5755d12add358bd2987ed4216dd13d24cfec9ecdb92d9d6723bb1d20d8874c0bad969dbec69eed95beb7a2817eb4fe

                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5xV0bM2.exe

                                              Filesize

                                              87KB

                                              MD5

                                              866eeaecf2e5aed6ab510f182f346b5b

                                              SHA1

                                              e61610574c5476d31c70b0fc57cabc4b5032d547

                                              SHA256

                                              592e89aeb88fb2709366c90b32e3b5f38779a1d50280368c79a4ad4433b9ce26

                                              SHA512

                                              721bc22bc262d5462aa2462ed6420f38841dac2b12312d961bdcf79d13f126ea1f586f8afc73bf727676386b4342d01cf4b894491771cbd604700311ab65c379

                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Qv2gf41.exe

                                              Filesize

                                              1022KB

                                              MD5

                                              b5382dbc8db70466979bbb5dc8ba08b1

                                              SHA1

                                              d1d365219b247088c5527c91d06e8103175a4a96

                                              SHA256

                                              8c4ca2cb490638f26f37337410817501aec72777bd05cab86e558581b31d542d

                                              SHA512

                                              f9af6c5e0fd2c59791f6b38d1fd236ce8e34013c9d46b48997607032923e22949176419b929d77c2a4b68cc48af647d40cf7732e569fea4e3669029c73233a55

                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\4WB743EI.exe

                                              Filesize

                                              461KB

                                              MD5

                                              204d767e60562d30938c8619121e09a5

                                              SHA1

                                              cfd2e948bb491319e333f7f37e2f7b3374773f22

                                              SHA256

                                              5d798edd17967b302825441c6754370eb3f42c1564c05cc07e2cb87e8ad38dcb

                                              SHA512

                                              df7e0013b78bc99979e4c5344e5862727bd592c0c798929b33bcd33d9ca2503a398c72a1aa41d3479215eb7760ab895ce03260c723424d05b5dfff16ce6d288c

                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\eR2bd96.exe

                                              Filesize

                                              727KB

                                              MD5

                                              065714db19e05a270b3ce2c54bd4d1f8

                                              SHA1

                                              fe0f2d86e78cfd6fb8bc6a6d84d4a7d26cd368d8

                                              SHA256

                                              3f3031e9f4613cb065b320db133acd7f043273448008ce0cca1fdd4bd4bc0172

                                              SHA512

                                              5c3d059d9780677fd5bc2e0c7d8507b7270a42188b616cdbf051f2b4c7284c41b104a36ef02b7da5601c3082cd850e1da8345d57101320a7d833be72524f403c

                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\3aw69dK.exe

                                              Filesize

                                              270KB

                                              MD5

                                              c46d99c276cc27973362c25d89bcef24

                                              SHA1

                                              8e490ac73ea9e8b0c3011981d0e3cc0f4b058dd4

                                              SHA256

                                              8b56c46f897cc03fe5c74b6dc0840bcbfeec7286766e385dac7cfdb0d57ad09b

                                              SHA512

                                              28a1cf0389ee343c45527673531855fc026b98d197b7cadb160a786c1a048e810f8368c4bd55b4c8e9c16244a583cfd605eee68ef1b2c645d7eecd9978ddbcac

                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qO2jK92.exe

                                              Filesize

                                              482KB

                                              MD5

                                              e7d873d38cfbc4cf35084b628c3ce8f3

                                              SHA1

                                              2ef8e82f1e1bd10187aa4152e2eaeb30552a1dbe

                                              SHA256

                                              1f1c2db4e52d7410128220491d3ac59142a7e43d8ac24b74521a7430d55e9c65

                                              SHA512

                                              f8d1477defaf4db70e7382b13b75469c24dd94a0152aee0bc5fc913fd0daa72dbf420c2b4aaa8384839d35965baaff6a60cdf6a7c60f953f3a8f0fd0e52da686

                                            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1LX47qe0.exe

                                              Filesize

                                              194KB

                                              MD5

                                              35d718538c3e1346cb4fcf54aaa0f141

                                              SHA1

                                              234c0aa0465c27c190a83936e8e3aa3c4b991224

                                              SHA256

                                              97e62bfa90aca06c595fb150e36f56b4a285f58cc072b8c458ae79805523fc36

                                              SHA512

                                              4bcf5cabe93ec54608ccb95d80822f411bb32c2746be609873a493045913fb53e0a953e75f82dfe620d661f049437da7a70d34995dc915bb0b09426e97f0aec3

                                            • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2uI2241.exe

                                              Filesize

                                              422KB

                                              MD5

                                              16fcde7cbb5d45ed8c3d9b78d81a2c45

                                              SHA1

                                              831512f0fa6f215b0c549425bb2b1d1ec890aa45

                                              SHA256

                                              85da96ead3da4705f1a75decb1a7559566a32ad9cb56289296ca62c6192c78fd

                                              SHA512

                                              741c614c0f3e520a31813bc40217ffc13a1639abf314036d97cf082bda81e36e09f93f0a7a10342592b0c2ab2843a560ca5aacc5fe20662773afc6cd623119fd

                                            • \??\pipe\LOCAL\crashpad_4636_ODVNBHAHXXQBKSSM

                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/720-63-0x0000000000400000-0x0000000000433000-memory.dmp

                                              Filesize

                                              204KB

                                            • memory/720-64-0x0000000000400000-0x0000000000433000-memory.dmp

                                              Filesize

                                              204KB

                                            • memory/720-66-0x0000000000400000-0x0000000000433000-memory.dmp

                                              Filesize

                                              204KB

                                            • memory/1448-70-0x0000000000400000-0x0000000000409000-memory.dmp

                                              Filesize

                                              36KB

                                            • memory/4616-75-0x00000000072B0000-0x0000000007342000-memory.dmp

                                              Filesize

                                              584KB

                                            • memory/4616-76-0x00000000025B0000-0x00000000025BA000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/4616-74-0x0000000000400000-0x000000000043E000-memory.dmp

                                              Filesize

                                              248KB

                                            • memory/4616-80-0x0000000008330000-0x0000000008948000-memory.dmp

                                              Filesize

                                              6.1MB

                                            • memory/4616-82-0x0000000007D10000-0x0000000007E1A000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/4616-83-0x00000000073A0000-0x00000000073B2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/4616-84-0x0000000007440000-0x000000000747C000-memory.dmp

                                              Filesize

                                              240KB

                                            • memory/4616-85-0x00000000073D0000-0x000000000741C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/4844-31-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-32-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-34-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-36-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-38-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-41-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-42-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-45-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-46-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-48-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-50-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-54-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-56-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-58-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-52-0x0000000004AD0000-0x0000000004AE6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4844-30-0x0000000004AD0000-0x0000000004AEC000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/4844-29-0x0000000004C10000-0x00000000051B4000-memory.dmp

                                              Filesize

                                              5.6MB

                                            • memory/4844-28-0x0000000004A10000-0x0000000004A2E000-memory.dmp

                                              Filesize

                                              120KB